RSS   Vulnerabilities for 'Endpoint privilege manager'   RSS

2020-11-27
 
CVE-2020-25738

CWE-427
 

 
CyberArk Endpoint Privilege Manager (EPM) 11.1.0.173 allows attackers to bypass a Credential Theft protection mechanism by injecting a DLL into a process that normally has credential access, such as a Chrome process that reads credentials from a SQLite database.

 
2019-04-09
 
CVE-2018-14894

CWE-269
 

 
CyberArk Endpoint Privilege Manager 10.2.1.603 and earlier allows an attacker (who is able to edit permissions of a file) to bypass intended access restrictions and execute blocked applications.

 
2019-03-08
 
CVE-2019-9627

CWE-119
 

 
A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.

 
2018-07-05
 
CVE-2018-13052

CWE-noinfo
 

 
In CyberArk Endpoint Privilege Manager (formerly Viewfinity), Privilege Escalation is possible if the attacker has one process that executes as Admin.

 
2018-06-26
 
CVE-2018-12903

CWE-79
 

 
In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Application Group Wizard.

 

 >>> Vendor: Cyberark 5 Products
Endpoint privilege manager
Enterprise password vault
Conjur oss helm chart
Privileged session manager
Identity


Copyright 2024, cxsecurity.com

 

Back to Top